Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 300 899

Количество 300 899

github логотип

GHSA-25jq-3vh4-pgv4

больше 3 лет назад

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7 and 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.

CVSS3: 9.8
EPSS: Критический
github логотип

GHSA-25jp-v3h8-rhhg

почти 2 года назад

Cross-Site Request Forgery (CSRF) vulnerability in Rise Themes Rise Blocks – A Complete Gutenberg Page Builder.This issue affects Rise Blocks – A Complete Gutenberg Page Builder: from n/a through 3.1.

CVSS3: 5.4
EPSS: Низкий
github логотип

GHSA-25jp-mpcv-w3p8

10 месяцев назад

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Eric McNiece EMC2 Alert Boxes allows Stored XSS.This issue affects EMC2 Alert Boxes: from n/a through 1.3.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-25jm-hr63-7cpm

больше 3 лет назад

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-1014, CVE-2018-1032, CVE-2018-1034.

CVSS3: 5.4
EPSS: Низкий
github логотип

GHSA-25jm-89cm-8q44

почти 4 года назад

The Logo Carousel WordPress plugin before 3.4.2 allows users with a role as low as Contributor to duplicate and view arbitrary private posts made by other users via the Carousel Duplication feature

CVSS3: 8.1
EPSS: Низкий
github логотип

GHSA-25jj-2ph2-cmvq

больше 1 года назад

The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL.

CVSS3: 7.4
EPSS: Низкий
github логотип

GHSA-25jh-wfqw-8v39

7 месяцев назад

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tourmaster allows Reflected XSS. This issue affects Tourmaster: from n/a through n/a.

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-25jh-rpgw-34vr

больше 3 лет назад

An issue was discovered in Concrete CMS through 8.5.5. Fetching the update json scheme over HTTP leads to remote code execution.

EPSS: Низкий
github логотип

GHSA-25jh-5h5r-h33m

больше 3 лет назад

Plone Sandbox Bypass

CVSS3: 9.9
EPSS: Низкий
github логотип

GHSA-25jf-f5vr-7hr7

больше 3 лет назад

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect integrity and availability, related to ZFS.

EPSS: Низкий
github логотип

GHSA-25jc-w8gj-g4wg

больше 2 лет назад

IBM PowerVM Hypervisor FW950.00 through FW950.71, FW1010.00 through FW1010.40, FW1020.00 through FW1020.20, and FW1030.00 through FW1030.11 could allow an attacker to obtain sensitive information if they gain service access to the HMC. IBM X-Force ID: 247592.

CVSS3: 5.9
EPSS: Низкий
github логотип

GHSA-25jc-28wg-jh86

больше 3 лет назад

Multiple directory traversal vulnerabilities in Unreal Commander 0.92 build 565 and 573 allow user-assisted remote attackers to create or overwrite arbitrary files via a .. (dot dot) in a filename within a (1) ZIP or (2) RAR archive.

EPSS: Низкий
github логотип

GHSA-25j9-j567-gc6p

больше 3 лет назад

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-25j9-9wxp-hpp7

больше 3 лет назад

Format string vulnerability in the auth_debug function in Courier-IMAP 1.6.0 through 2.2.1 and 3.x through 3.0.3, when login debugging (DEBUG_LOGIN) is enabled, allows remote attackers to execute arbitrary code.

EPSS: Средний
github логотип

GHSA-25j8-p372-9f6w

больше 3 лет назад

Stack-based buffer overflow in Xfig 3.2.4 and 3.2.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a FIG image with a crafted color definition.

EPSS: Низкий
github логотип

GHSA-25j8-2c25-x36q

почти 3 года назад

Boa 0.94.14rc21 is vulnerable to SQL Injection via username.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-25j6-j45c-6mcv

больше 1 года назад

D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18831.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-25j6-496g-x28f

больше 2 лет назад

NanoMQ 0.16.5 is vulnerable to heap-use-after-free in the nano_ctx_send function of nmq_mqtt.c.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-25j5-m2vp-7jwc

8 месяцев назад

An issue was discovered on G-Net Dashcam BB GONX devices. One can Remotely Dump Video Footage and the Live Video Stream. It exposes API endpoints on ports 9091 and 9092 that allow remote access to recorded and live video feeds. An attacker who connects to the dashcam's network can retrieve all stored recordings and convert them from JDR format to MP4. Additionally, port 9092's RTSP stream can be accessed remotely, allowing real-time video feeds to be extracted without the owner's knowledge.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-25j5-9j9v-cp8m

больше 3 лет назад

Race condition in the Radeon DRI driver for Linux kernel 2.6.8.1 allows local users with DRI privileges to execute arbitrary code as root.

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-25jq-3vh4-pgv4

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7 and 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.

CVSS3: 9.8
93%
Критический
больше 3 лет назад
github логотип
GHSA-25jp-v3h8-rhhg

Cross-Site Request Forgery (CSRF) vulnerability in Rise Themes Rise Blocks – A Complete Gutenberg Page Builder.This issue affects Rise Blocks – A Complete Gutenberg Page Builder: from n/a through 3.1.

CVSS3: 5.4
0%
Низкий
почти 2 года назад
github логотип
GHSA-25jp-mpcv-w3p8

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Eric McNiece EMC2 Alert Boxes allows Stored XSS.This issue affects EMC2 Alert Boxes: from n/a through 1.3.

CVSS3: 6.5
0%
Низкий
10 месяцев назад
github логотип
GHSA-25jm-hr63-7cpm

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-1014, CVE-2018-1032, CVE-2018-1034.

CVSS3: 5.4
1%
Низкий
больше 3 лет назад
github логотип
GHSA-25jm-89cm-8q44

The Logo Carousel WordPress plugin before 3.4.2 allows users with a role as low as Contributor to duplicate and view arbitrary private posts made by other users via the Carousel Duplication feature

CVSS3: 8.1
1%
Низкий
почти 4 года назад
github логотип
GHSA-25jj-2ph2-cmvq

The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL.

CVSS3: 7.4
0%
Низкий
больше 1 года назад
github логотип
GHSA-25jh-wfqw-8v39

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tourmaster allows Reflected XSS. This issue affects Tourmaster: from n/a through n/a.

CVSS3: 7.1
0%
Низкий
7 месяцев назад
github логотип
GHSA-25jh-rpgw-34vr

An issue was discovered in Concrete CMS through 8.5.5. Fetching the update json scheme over HTTP leads to remote code execution.

4%
Низкий
больше 3 лет назад
github логотип
GHSA-25jh-5h5r-h33m

Plone Sandbox Bypass

CVSS3: 9.9
0%
Низкий
больше 3 лет назад
github логотип
GHSA-25jf-f5vr-7hr7

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect integrity and availability, related to ZFS.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-25jc-w8gj-g4wg

IBM PowerVM Hypervisor FW950.00 through FW950.71, FW1010.00 through FW1010.40, FW1020.00 through FW1020.20, and FW1030.00 through FW1030.11 could allow an attacker to obtain sensitive information if they gain service access to the HMC. IBM X-Force ID: 247592.

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
github логотип
GHSA-25jc-28wg-jh86

Multiple directory traversal vulnerabilities in Unreal Commander 0.92 build 565 and 573 allow user-assisted remote attackers to create or overwrite arbitrary files via a .. (dot dot) in a filename within a (1) ZIP or (2) RAR archive.

2%
Низкий
больше 3 лет назад
github логотип
GHSA-25j9-j567-gc6p

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

CVSS3: 9.8
0%
Низкий
больше 3 лет назад
github логотип
GHSA-25j9-9wxp-hpp7

Format string vulnerability in the auth_debug function in Courier-IMAP 1.6.0 through 2.2.1 and 3.x through 3.0.3, when login debugging (DEBUG_LOGIN) is enabled, allows remote attackers to execute arbitrary code.

16%
Средний
больше 3 лет назад
github логотип
GHSA-25j8-p372-9f6w

Stack-based buffer overflow in Xfig 3.2.4 and 3.2.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a FIG image with a crafted color definition.

6%
Низкий
больше 3 лет назад
github логотип
GHSA-25j8-2c25-x36q

Boa 0.94.14rc21 is vulnerable to SQL Injection via username.

CVSS3: 9.8
0%
Низкий
почти 3 года назад
github логотип
GHSA-25j6-j45c-6mcv

D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18831.

CVSS3: 8.8
3%
Низкий
больше 1 года назад
github логотип
GHSA-25j6-496g-x28f

NanoMQ 0.16.5 is vulnerable to heap-use-after-free in the nano_ctx_send function of nmq_mqtt.c.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-25j5-m2vp-7jwc

An issue was discovered on G-Net Dashcam BB GONX devices. One can Remotely Dump Video Footage and the Live Video Stream. It exposes API endpoints on ports 9091 and 9092 that allow remote access to recorded and live video feeds. An attacker who connects to the dashcam's network can retrieve all stored recordings and convert them from JDR format to MP4. Additionally, port 9092's RTSP stream can be accessed remotely, allowing real-time video feeds to be extracted without the owner's knowledge.

CVSS3: 7.5
0%
Низкий
8 месяцев назад
github логотип
GHSA-25j5-9j9v-cp8m

Race condition in the Radeon DRI driver for Linux kernel 2.6.8.1 allows local users with DRI privileges to execute arbitrary code as root.

0%
Низкий
больше 3 лет назад

Уязвимостей на страницу